Next Article in Journal
Stabilization of Axisymmetric Airy Beams by Means of Diffraction and Nonlinearity Management in Two-Dimensional Fractional Nonlinear Schrödinger Equations
Next Article in Special Issue
Extinction and Ergodic Stationary Distribution of COVID-19 Epidemic Model with Vaccination Effects
Previous Article in Journal
The Quasi-Keplerian Motion of the Charged Test Particle in Reissner-Nordström Spacetime under the Wagoner-Will-Epstein-Haugan Representation
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Edge Computing-Based VANETs’ Anonymous Message Authentication

1
College of Artificial Intelligence and Manufacturing, Hechi University, Yizhou 546300, China
2
College of Computer and Artificial Intelligence, Zhengzhou University, Zhengzhou 450000, China
3
Universities Key Laboratory of AI and Information Processing, Hechi University, Yizhou 546300, China
*
Author to whom correspondence should be addressed.
Symmetry 2022, 14(12), 2662; https://doi.org/10.3390/sym14122662
Submission received: 3 November 2022 / Revised: 28 November 2022 / Accepted: 6 December 2022 / Published: 16 December 2022

Abstract

:
Vehicular Ad-hoc Networks (VANETs) have high requirements for real-time data processing and security of message authentication. In order to solve the computing power asymmetry between vehicles and road side units (RSUs) in VANETs under high-density traffic, accelerate the processing speed of message authentication, and solve the problems of high computational overhead and long message authentication time caused by the use of bilinear pairing encryption technology in similar message-batch-authentication schemes, we propose introducing the concept of edge computing (EC) into VANETs and using idle nodes’ resources to assist the RSU in quickly authenticating messages to achieve computing power load balancing under multiple traffic flows. We propose introducing the idea of edge computing (EC) into VANETs and using idle nodes’ resources to assist RSUs in quickly authenticating messages. This scheme performs two identity-based message authentications based on the identity signature constructed by elliptic curve cryptography (ECC). One of them is the batch authentication of the vehicle sending messages by the RSU-authenticated vehicles with free resources, as temporary edge computing nodes (TENs), and the other is the authentication of the temporary TEN messages by the fixed-edge-node RSUs. The resources of the TEN are used to reduce the computational burden of RSUs and message authentication time, thereby improving the efficiency of system authentication of messages. We performed a security analysis of the scheme to prove its security properties and compared it with other schemes in terms of performance. The experimental results show that our scheme has a transmission overhead of 2400 bytes when there are four TENs, and the number of verification message requests reaches 20, which outperforms other methods. The gap will be more evident as the numbers of TEN and message verification requests increase.

1. Introduction

1.1. Background and Motivation

With the rapid development of wireless communication technology and the automotive industry, VANETs also brings more convenience to us. A typical VANET system is shown in Figure 1, which consists of three main components: a trusted authority (TA), a roadside unit (RSU), and a vehicle with an onboard unit (OBU) [1], which includes wireless communication devices and sensor units. The vehicle can sense and collect data related to its driving information and traffic conditions, then realize wireless communication with a RSU or TA through dedicated short range communication (DSRC) [2,3]. Under the DSRC protocol, vehicles need to broadcast their geographic locations, driving speed [4], congestion, vehicle driving intentions [5,6], and other relevant real-time traffic information [7,8] every 100~300 ms at a rate of 6~276 Mbps [9]. Once this information is received, other vehicles can change their routes to avoid possible traffic incidents, such as traffic jams and crashes. In addition, RSUs can also send information about traffic conditions to the traffic control center. Based on the information received, the traffic control center can take some timely actions (such as adjusting traffic lights) to improve traffic safety and efficiency. All the above benefits make VANET a promising technology for modern intelligent traffic systems. However, the workload of RSUs is high, and packet loss is severe under high traffic conditions. Although methods such as fog computing have been proposed to share the workload of RSUs, this method undoubtedly increases the deployment cost of VANETs. We propose to use idle vehicles as temporary edge computing nodes. We only need to give a particular reward to the idle vehicles involved in the computation, which means that our deployment cost will be elastic. When traffic volume is high, it will be easier to get temporary TENs to help with the RSUs’ computational load.
The security of VANETs directly affects the safety of users’ lives and properties [10,11], so there is a need to address the information security issues brought about by external devices. The first step to ensure the reliability of the VANET is identity authentication, and only vehicles that have passed identity authentication legally can join a VANET. In a VANET, in order to keep traffic information safe and reliable, the vehicle must update and broadcast the current traffic situation regularly. A VANET provides wisdom and decisions based on its traffic information, so the security and availability of VANET are based on the vehicle’s ability to update the traffic information in real time. However, due to the low computing power of edge computing units (ECUs), it is still a great challenge to solve the problem of vehicle network information security. To resist forgery attacks, tampering attacks, and privacy disclosure attacks, researchers have studied many authentication schemes in VANETs [12,13]. The study of authentication protocols based on privacy-preserving policies is the primary method to ensure message transmission’s integrity, reliability, and identity privacy. It is also the basis for securing the transmission of automotive information. When any entity in a VANET receives a relevant traffic message, it must first be authenticated to ensure that the message’s source is reliable, the content is complete and trustworthy, it has not been tampered with and replayed, and the user’s identity has not been compromised. To solve the certificate management problem in the public key infrastructure (PKI), Groza proposed an identity-based cryptosystem [14]. In this system, each user’s identity information can be used as the user’s public key, such as email name, phone number, and ID number. A third-party, trusted public key generator (PKG) calculates a private key based on each user’s public key and sends it to the user. Users can use the public and private keys in their hands for data encryption and digital signature operations. Cryptosystems provide data integrity mechanisms, digital envelopes, user identification, authentication, and other techniques.
To ensure that vehicle information messages are safe and secure and that legitimate vehicles are on the network, VANETs must also authenticate messages sent by vehicles in a VANET to ensure that the messages come from legitimate vehicles. Even if the messages are broadcasted by legitimate vehicles, attackers can still threaten the communication security of a VANET using DoS attacks, Sybil attacks, replay attacks, and other methods. Suppose there are false messages in a VANET that neighboring users accept. In that case, it is easy to cause traffic accidents due to wrong traffic information, resulting in unavailability or even paralysis of the VANETs, so it is also necessary to authenticate the messages in the VANET. At the same time, a VANET also has high requirements for real-time data processing because the traffic situation in real scenarios changes in real time, and vehicles obtain information about the external environment through the VANET to make corresponding decisions. The message processing rate is directly related to the operational efficiency of the whole VANET and may even lead to traffic accidents due to the lag of messages. The current mainstream solutions are divided into two types: studying a more lightweight authentication scheme to reduce the load of RSU and assisting RSU computation through edge computing solutions.

1.2. Contributions

In this paper, we introduce the idea of edge computing in which vehicles parked near RSUs with free computing and storage resources are selected as TENs to help RSU participate in message authentication. Our contributions are summarized as follows:
(1)
propose a lightweight elliptic curve-based message authentication scheme that supports vehicles in bulk for anonymous authentication and message authentication, and provides a security proof process.
(2)
We propose a vehicle network architecture that can generate temporary edge computing nodes and validate in our experiments that the efficiency of our architecture will be continuously improved as the number of temporary edge computing nodes increases.
(3)
Our simulation results in omnet++ prove that our scheme can keep the packet loss rate below 5% when there are more than three TENs in the case of high traffic. Moreover, as the number of TENs increases, our computation overhead and communication overhead will further exceed those of other methods.

1.3. Organization

In Section 2, we describe the recent work and its limitations. We present the general framework of our authentication scheme and its operation mechanism in Section 3. In Section 4, we analyze the security of our proposed message authentication scheme. In Section 5, we analyze the performance of our method in terms of computational overhead and transmission security through simulations. Finally, in Section 6, we conclude and provide an outlook for the future.

2. Related Works

The first solutions for message authentication in a VANET are still based on traditional PKI schemes. Still, these schemes require large numbers of certificates and signatures, which consume a lot of computational and storage resources and are also challenging to apply in the practical scenarios of VANETs. In many schemes today, many message-batch-authentication schemes are proposed, but most are based on bilinear pair cryptography, and their computational overhead is too significant to meet the real-time requirements of VANETs. As we all know, the computational and storage resources of nodes in any VANET are limited. When RSUs encounter peak traffic, the number of messages to be authenticated and their performance limitations make them unable to complete the authentication of all messages efficiently and quickly.

2.1. Lightweight Authentication-Based Schemes

Regarding security verification to address the need for larger storage space for vehicles and RSUs to store certificates, Lu et al. [15] proposed a conditional privacy-preserving authentication (conditional privacy-preserving authentication, CPPA) scheme based on temporary credentials. However, this method increases the computational load on the RSU because the vehicle must frequently request anonymous certificates from the RSU to secure the communication. In the id-based CPPA scheme proposed by Zhang et al. [16], neither the vehicle nor the RSU must store a certificate. In addition, this scheme supports a bulk authentication function, which can verify the validity of multiple messages simultaneously, so the authentication cost is low. However, the authentication work of RSUs is frequent, and the load is high. When encountering peak travel times, i.e., vehicles send a large number of message packets, the RSU is affected by the computational performance, cannot complete messages authentication quickly, and has a high packet loss rate.
Wang et al. [17] designed a secure authentication and road vehicle evasion scheme for emergency vehicles using bilinear pairs. Although it simplifies the subsequent authentication process and reduces the transmission consumption on the wireless communication of the whole system, the scheme has high infrastructure requirements for RSUs. It requires RSUs to constantly send and store messages related to vehicle authentication by wired transmission between RSUs, which is not achievable for VANETs with such a large number of user groups. RSUs need help finding the vehicle’s authentication information in a short time. Xu et al. [18] surveyed VANET edge service optimization, and the results showed that VANET technology plays a crucial role in diversifying services with its powerful real-time information collection capability. Wang et al. [19] proposed a scheme based on Paillier encryption. However, this literature designed authentication schemes with severe centralization problems and many communication interactions to increase the communication and computational costs. Dong et al.
To avoid repeated authentication of messages, Cui et al. [20] proposed a new identity-based authentication scheme for privacy-preserving messages. They offered to select proxy vehicles using fuzzy rules, and proxy vehicles distinguish whether the message has been authenticated by other proxy nodes by looking up the message fingerprint stored in the Cuckoo filter, which greatly improves the authentication efficiency. The space network provides one-way control services, such as positioning, navigation, and high-precision clock synchronization, so that driving can get information about vehicles in a more extensive range and improve driving safety. Lee et al. [21] proposed a batch authentication processing scheme for messages using bilinear pairs. Although the security is more robust, Wu et al. [22] also used elliptic curves to design a new efficient identity-based message authentication scheme, which reduces the computational complexity of the signature and authentication process while providing a function of conditional privacy protection. Although both methods have good efficiency and security, they still need to solve the problem of high packet loss rate and low efficiency of RSUs in the face of a massive amount of messages requiring authentication.
Since the birth of blockchain technology in 2008, it has become an excellent solution to the problem of centralization of the VANET authentication scheme, which not only provides anonymity, authenticity, and integrity of information but also plays an essential role in the cross-domain authentication of vehicles. Li et al. [23] used the decentralization, persistence, anonymity, and adorability of the blockchain to successfully overcome the over-reliance on traditional public keys. Wang et al. [24] combined blockchain and smart contracts, making business logic and business processes integrated into the blockchain, and proposed a trust management framework based on blockchain timestamps. They could connect the dynamics of vehicles in real-time. Wang et al. [25] came up with an effective blockchain-based VANET decentralized authentication mechanism, which solves the centralization problem brought by traditional centralized authentication, but the scheme is not secure enough, does not protect the privacy information of vehicles, does not provide a comprehensive security analysis of the method, and leaves the cars vulnerable to security attacks such as identity relocation. Lei et al. [26] constructed a VANET authentication-key-negotiation protocol using blockchain and designed a new network topology. Xu et al. [27] developed a VANET authentication-key-negotiation protocol using blockchain and cloud computing, which uses only some lightweight computation with the help of blockchain to complete authentication and key negotiation, which dramatically reduces the computational overhead cost of the whole authentication process. However, it still has the problem of data centering, where every authentication must access the cloud server, and the authentication efficiency is easily affected by the cloud server data center.

2.2. Edge Computing-Assisted Authentication

Basudan et al. [28] designed a privacy-preserving protocol through swarm intelligence awareness and fog computing to improve the security of VANETs. Yao et al. [29] proposed a blockchain-based distributed car fog service for lightweight anonymous authentication. They used the Lagrangian difference theorem to achieve that only the designated RSU can compute the messages sent by the vehicle, which significantly improves security. However, this approach requires the car to have more storage space to store the public keys of RSUs in the whole VANET system, which makes the storage resources of the vehicle more easily limited. Kang et al. [30] used mobile edge computing and blockchain to achieve data sharing and information security in VANET. The authentication scheme of this design does not support mutual authentication of vehicles and VANET managers, so the security is lower.
Xie et al. [31] proposed an anonymous two-way-authentication and key-negotiation protocol in a multi-server architecture. Still, this scheme needs to handle exceptional cases, such as partial fog servers being dropped or corrupted. Armor et al. [32] used VANET technology to connect vehicles to the Internet to exchange data for remote control and proposed a new authentication protocol. In their scheme, new sensor nodes are added to existing sensors, and random and specific IDSn and KGSni are generated as identifiers and keys for the new sensors, respectively. Wang et al. [33] proposed an accurate traffic prediction method based on locality-sensitive hashing (LSH), which utilizes sensor data from multiple cameras deployed at urban intersections to perform accurate traffic flow prediction and dramatically protects the privacy of traffic data. Azees et al. [34] proposed an anonymous authentication scheme with conditional privacy protection for VANETs. In their scheme, a vehicle can obtain a smart card (with some privacy information pre-installed in the vehicle smart card) after registering with a trusted authority, thereby further using the vehicle’s privacy information to generate a signature, which then exchanges messages with the connected fog server. These fog servers accept the vehicle’s messages when and only when the corresponding signatures are valid. In addition, their scheme provides a cloud-assisted tracking mechanism. Vijayakumar et al. [35] proposed an anonymous batch authentication and key exchange protocol for 6g-enabled VANET. In this scheme, vehicles are registered with a trusted authority, which distributes the pseudonyms of the vehicles to the fog server and the corresponding vehicles. In addition, the car and its connected fog server can generate a valid session key by mutual authentication with the associated pseudonym. Xia et al. [36] used a conditional identity-privacy-preserving authentication scheme based on multiple fog servers working in concert to verify the legitimacy of a vehicle without revealing its true identity using fog servers. In this decentralized authentication scheme, even if a few fog servers or vehicles are dropped or maliciously attacked, it can provide authentication and privacy protection for vehicles. Tan et al. [37] proposed a network authentication mechanism based on lightweight physical unclonable functions, which significantly reduces the storage overhead and resource loss during data transmission and enhances the completion of data transmission. Effectively improves the privacy protection of data.
In summary, the lightweight authentication scheme can reduce the load on the RSU without increasing the cost of VANET deployment. As the variety of VANET services increases and the blockchain technology is introduced, there is no guarantee that the RSU will have sufficient data processing capacity. However, using multiple fog servers to calculate keys undoubtedly increases the deployment cost of VANETs.

3. Materials and Methods

With the dramatic increase in vehicles today, authenticating vehicle-broadcast messages is becoming increasingly demanding, and the workload of RSUs will continue to increase. Due to the limited resources of RSUs themselves, they are prone to performance bottlenecks in the face of massive message authentication tasks and the need to authenticate messages quickly. This section introduces our solution in terms of architecture and messaging flow.

3.1. VANET Framework Overview

In this paper, we only use idle vehicles with computing and storage resources to participate in authentication, which can provide convenient and effective services to intelligent transportation systems and create a privacy-protected and secure communication environment. The proposed system framework for a VANET authentication protocol based on edge computing, as shown in Figure 2, mainly includes four entities, i.e., TA, RSUs, temporary edge computing nodes (TENs), and vehicle users with OBUs.
The specific definitions are as follows:
(1)
A TA is a fully trusted node responsible for the registration tasks of RSU and vehicles, generating the public system’s parameters, and distributing keys to each participating node. The TA can also trace vehicles’ real identities in critical moments. To enhance the security of the whole VANET system, the TA and RSUs use a wired secure transmission protocol. Redundant TAs are generally set up to prevent the efficiency of VANET authentication from being affected by the performance bottlenecks of TAs.
(2)
An RSU is a wireless communication device that communicates directly with vehicles and is usually set up on the roadside. It is responsible for retrieving received messages and the message broadcast task.
(3)
A TEN is a vehicle involved in message authentication (parked around the RSU). With certain computing and storage capabilities, it is responsible for authenticating the vehicle messages and sending the results of the authenticated messages to the RSU.
(4)
A vehicle is the vehicle carrying the OBU device. It is only responsible for sending the correct traffic information to RSU or TEN for authentication.

3.2. Message Authentication Scheme

The message authentication process for program participants is shown in Figure 3:
Our proposed scheme consists of four phases: system initialization, generating vehicles’ anonymous identities, generating TENs, and batch authentication of messages. Each step of the method is explained in detail next, and Table 1 illustrates the meaning of each symbol in the scheme.

3.2.1. System Initialization

In initialization phase, the TA first generates some public system parameters and sends them to the corresponding communication entities as follows: When the system is established, the trust institution TA randomly selects two large prime numbers, P and q, and chooses a non-singular elliptic curve defined as y 2 = x 3 + a x + b mod q . G is the nth-order cyclic group generated by the basepoint P. The TA randomly selects S 1 , S 2 Z q * as the system’s private key and calculates the system public key P u b T A = P u b 1 , P u b 2 , where P u b 1 = S 1 · P , P u b 2 = S 2 · P . The TA selects a secure hash function h { 0 , 1 } * Z q , and exposes the system parameter G , P , P u b T A , h .
Then, the TA chooses a random number x i 1 , x i 2 Z q * as the key of the RSU and calculates the public key P u b R S U = P u b R S U 1 , P u b R S U 1 of the RSU:
P u b R S U 1 = x i 1 · P
P u b R S U 2 = x i 1 · P
The TA sends x i 1 , x i 2 , S 1 , S 2 to the RSU via a secure channel.
Finally, the TA assigns a real identity R I D i for each registered vehicle and sends R I D i and S 1 through a secure channel to the vehicle’s tamper-proof device time propagation delay (TPD).

3.2.2. Generate Vehicle Anonymous Identities and Signatures

All vehicles use pseudonyms to broadcast traffic messages, to protect the privacy of vehicles, and to prevent relocation attacks. To ensure the integrity of the message and the reliability of the user’s identity, the vehicle user needs to sign the traffic message as follows:
1
Users need to enter the real identity of the vehicle R I D i and password P W D to verify their legitimacy before using the vehicle’s TPD equipment. If there are problems, such as input errors, then the vehicle refuses to provide services. They can input the correct information and then continue to complete subsequent operations.
2
The TPD device of the vehicle selects a random number V and calculates the anonymous identity P I D i :
P I D i = P I D i 1 , P I D i 2
P I D i 1 = V i · P
P I D i 2 = R I D i h V i · P u b 1
3
After the anonymous identity is generated for the vehicle, the TPD device generates a private key K i for the vehicle based on its anonymous identity, which is used to sign the traffic information M.
K i = V i + h P I D i · S 1
4
The vehicle inserts the current timestamp T i , i.e., M i = M T i , into the traffic information that needs to be sent, and then enters M i into the TPD device to sign it with the private key K i :
σ i = K i + S 2 h M i
5
The vehicle broadcasts P I D i , M i , σ i to the network every 100~300 ms.

3.2.3. Generate TEN

To optimize idle computing and storage resources, idle cars parked near an RSU can apply to become TENs to assist with the RSU’s message authentication work. To improve the motivation and reliability of TEN work, the RSU can use remuneration and other means to make the TEN authentication viable. Additionally, considering the stability and trustworthiness of city buses, this paper uses city buses parked near an RSU for a long time as TENs to assist in the authentication.
When an idle car with computing and storage resources parked around the RSU wants to become a TEN, it can send an application message M r e q u e s t to the RSU and sign the application message through the TPD device using the key K i :
i = K i + S 2 h M request
Then, the idle vehicle sends P I D i , M request , i to the RSU for checking the legal identity.
When an RSU receives a request message from an idle car, it verifies it by Equation (9). If the equation holds, the vehicle’s identity is approved, and the RSU agrees to its application, and the vehicle can be considered a candidate for a TEN. Otherwise, it will be rejected as a candidate for TEN.
i · P = P I D i 1 + P u b 1 h P I D i + P u b 2 h M request
The computational resources of city buses are much greater than those of ordinary vehicles. When there are city buses competing as TENs, we will prioritize them. In the process of electing a TEN, we mainly consider two attributes, the straight-line distance between the vehicle and the RSU and the amount of computational resources:
The factor of distance: Considering that the task of the TEN is to assist the RSU in authentication and the success rate of authentication, it should maintain a short communication distance from the RSU. We assume that the maximum communication distance of an RSU is X and D is the linear distance between the vehicle and the RSU, and the distance factor can be calculated according to the defined Equation (10).
d i = 1 , D < X 2 X D X / 2 , X 2 < D < X 0 , D > X
The factor of resources: To assist an RSU with message authentication, the TEN must consume a certain amount of storage resources. We assume that all ordinary vehicles have the same maximum computing resources as U max (except for buses), and the currently available computing resource for cars is U use , which can be calculated according to Equation (11).
r i = U use / U max
We can select TEN by Equation (eq:seTEN):
θ i = e i 1 d i + f i 1 r i + β i
where e i and f i are the weights, respectively, and  e i + f i = 1 , β i is the bus parameter. β i = 0 when the candidate vehicle is a bus. Otherwise, β i = 1 . We select n cars with the minimum value of θ i as TEN according to the demand of RSU. The TEN selection algorithm is shown in Algorithm 1.
Algorithm 1 TEN selection algorithm
Input: P I D i , D i , U use i
Output: The set of Edge nodes P I D i
1:
for each i in [ 0 , n ] do
2:
 chose e i , f i from [ 0 , 1 ] ;
3:
if P I D i is Bus then
4:
   β i = 0 ;
5:
else
6:
   β i = 1 ;
7:
end if
8:
 compute d i via Equation (10);
9:
 compute r i via Equation (11);
10:
  compute θ i via Equation (12);
11:
end for
12:
chose θ min = minmum θ i ;
12:
return  P I D i ;
When the vehicle becomes a TEN H i , the RSU sends x i 1 to its TPD device via secure transmission for the TEN’s anonymous identity and key generation. The TEN H i uses the TPD device to select a random number R i Z q * to start calculating the TEN’s anonymous identity P I D i and the key W i :
H I D i = H I D i 1 , H I D i 2
H I D i 1 = R i · P
H I D i 2 = R I D i h R i · P u b R S U
W i = R i + h H I D i S 1

3.2.4. Batch Authentication of Messages

According to the DSRC protocol, vehicles must continuously broadcast traffic messages to the network. VANETs can enact reasonable commands for traffic control after analyzing and judging the messages broadcasted by vehicles. The system needs to authenticate the message to ensure the integrity of the vehicle-broadcast message and the legitimacy of the user’s identity.
When the TEN receives the instruction to process messages from the RSU, the TEN takes the n vehicle messages P I D i , M i , σ i (where 1 < i < n ) received by the broadcast during this period for batch authentication, and the message-batch-authentication equation is shown in Equation (17). If the batch message authentication is successful, it is judged that they are all messages sent by legitimate vehicles. In addition, to ensure the balance of security and validity, we choose a random security parameter t of size 10 bit and generate a random vector A = a 1 , a 2 a n to be added to the batch authentication equation, where a i 1 , 2 t . The TEN merges the messages with successful authentication and correct timestamps into M T = i = 1 n M i T i and sends M T , β i , H I D i to the RSU for authentication, where β i is the signature of the TEN and β i = W i + x i 1 h M T .
i = 1 n a i · σ i P = i = 1 n a i · P I D i 1 + h P I D i P u b 1 + i = 1 n a i · P u b 2 · h M i
When the RSU receives the result from the TEN, its identity and message need to be verified, and the verification is as Equation (18):
β i · P = H I D i 1 + h H I D i P u b 1 + h M T P u b R S U 1
If the equation verification passes, the RSU accepts the traffic information sent by TEN and pays according to the number of messages. If the equation is not valid, it rejects its message. When the RSU accepts the message, it will look for the anonymous identity P I D i corresponding to the message sender according to the received message set M T and add it to the legitimate identity set I d e n t i t y [ ] . Then, it uses the private key for a signature to broadcast to all vehicles. After receiving the broadcast message, the vehicle checks whether the message it sent passes authentication, and if it disagrees with the authentication result, it resends its message P I D i , M i , σ i to the RSU for authentication. The RSU will re-authenticate the message sent by the vehicle. If the authentication passes and is not in the result sent by TEN, it re-authenticates the original n messages sent by vehicle using Equation (17) for batch authentication. Suppose the RSU does not receive a request for re-verification from the vehicle within a fixed period. In that case, the TEN-authenticated message is considered to have passed entirely, and a reward is paid.

4. Security Analysis

In this section, a conventional security analysis of the proposed scheme is performed to demonstrate that the proposed protocol not only enables secure authentication of identity messages between entities but also resists a variety of well-known attacks.

4.1. Analysis of Message Correctness and Non-Falsifiability

In the VANET system, a message’s signature guarantees both the message’s integrity and the legitimacy of the message sender’s identity. In this scheme, the signature σ i = K i + S 2 h M i of the vehicle is a one-time identity-based signature, and it is impossible to forge a legitimate signature of the vehicle without knowing V i and S 2 . On the one hand, since σ i = V i + h P I D i · S 1 + S 2 h M i is a Diophantine equation (DE), it is not easy to calculate S 2 and V i by h P I D i and h M i in only polynomial time.
On the other hand, it is difficult to derive S 2 and V i by P I D i 1 , h P I D i , P, P u b 1 , P u b 2 , and h M i .
Suppose there exists adversary A who can obtain the vehicle’s key V i , A d v A E C D L P ( t ) = Prb A P I D i , P = V i , by P u b 1 , P u b 2 ; and the system’s keys S 1 and S 2 , i.e., A d v A E C D L P ( t ) = Prb A P u b 1 , P = S 1 , A d v A E E D L P ( t ) = Prb A Pu b 2 , P = S 2 by P u b 1 and P u b 2 . Then, A can use the obtained V i , S 1 , and S 2 to forge the vehicle’s signature σ i . The above operations of A are based on the fact that it can crack the ECDLP problem in polynomial time t. However, what can be known is that A d v A E C D L P ( t ) = Prb A P I D i , P = V i < ϵ , A d v A E C D L P ( t ) = Prb A Pu b 1 , P =   S 1 < ϵ , A d v A E C D L P ( t ) = Prb A A Pu b 2 , P = S 2 < ϵ , where the probability of ϵ > 0 is very small, so A cannot obtain the vehicle key. In summary, it is proved that our scheme is secure and a malicious attacker cannot forge or tamper with the legitimate vehicle identity signature.
Instead of directly authenticating the messages and signatures broadcasted by vehicles, the RSU first implements authentication through TENs. A TEN may be compromised and become a malicious node and send wrong messages to the RSU. For example, part of the valid signature message could be erased, or an illegal signature message could be added to the valid notifications M T . The RSU broadcasts the received identity set I d e n t i t y of the sender of the valid message back to all vehicles so that the vehicles know the result of their broadcast. If a vehicle finds that its message is not authenticated, it will resend an authentication request to the RSU. n P I D i , M i , σ i will be re-authenticated if the RSU receives a request from a vehicle to re-authenticate. This can well ensure that the TEN cannot cheat the RSU and also ensure the legitimacy of all the passed information.
When TEN verifies messages sent from vehicles, we determine the legitimacy of the message’s source by verifying Equation (20), and the proof process is as follows:
i = 1 n a i · σ i P = i = 1 n a i · K i + S 2 h M i P = i = 1 n a i · P I D i 1 + h P I D i P u b 1 + P u b 2 · h M i
= i = 1 n a i · P I D i 1 + h P I D i P u b 1 + i = 1 n a i · P u b 2 · h M i

4.2. Privacy Protection of Vehicles

In VANET communication, all communicating entities use anonymous identities for transmission to protect identity privacy and security issues. As an example, an ordinary vehicle uses a random number V i and the real identity R I D i to generate its anonymous identity as P I D i = P I D i 1 , P I D i 2 , where P I D i 1 = V i · P , P I D i 2 = R I D i h V i · P u b 1 . According to the discrete logarithm puzzle, a malicious attacker cannot calculate the random number V i by P I D i 1 and P because the hash function has non-collision and non-reversibility, and a malicious attacker cannot calculate h V i · P u b 1 and cannot know the real identity of the vehicle R I D i , so the identity privacy of each entity is protected. If a vehicle wants to change its anonymous identity P I D i , it only needs to re-pick a new random number V i and calculate a new P I D i = P I D i 1 , P I D i 2 . Vehicles sending multiple messages can use different identities and signatures, and the attacker will not be able to trace back to the source of the message sent.

4.3. Real ID Traceability

In this protocol, anonymous identities are used for communication to protect users’ privacy. To prevent legitimate users from committing malicious acts, TA can trace each anonymous identity to obtain the real essence. The TA identity tracing method is shown in Equation (21):
h S 1 · P I D i 1 P I D i 2 = h S 1 · P I D i 1 R I D i h V i · P u b 1 = R I D i
As the system keys S 1 are stored in the TPD device of the vehicle, only TA can access it, so neither other vehicles nor RSU can calculate the real identity of the vehicle, which will ensure the traceability requirement of VANETs.

4.4. Defensive Capabilities against Replay Attacks

Since VANETs use wireless communication, malicious attackers easily capture the messages. Even though they cannot forge the legitimate signatures of the vehicles, they can try to replay the old messages P I D i , M i , σ i of the vehicles to launch replay attacks. All traffic messages sent by vehicles M i = M T i rely on the timestamp T i , which is also an integral part of the signed message, and the timestamp cannot be modified. Based on ensuring the time synchronization of all vehicles and RSUs, upon receiving an authentication request from a vehicle or TEN, the receiver first checks the freshness of the message timestamp. The message will be discarded if T now T i > Δ (a fixed time interval). This provides a reasonable guarantee against replay attacks.

5. Experiment and Analysis

5.1. Simulation Enviroment

To demonstrate the advantages of our scheme in terms of computational overhead, communication overhead, and transmission stability, we conducted deployment experiments on a computer with an Intel i7-11800H 2.3 GHz CPU, 40G of memory at 2600 MHZ frequency, and a Win10 operating system. We evaluated the computational overhead of the encryption algorithm of this scheme using the Crypto++ library under Visual Studio 2019. Additionally, we analyzed the communication cost and stability in VANETs using omnet++ with a Veins simulation test.

5.2. Computational Cost

Since the AKDT scheme uses a bilinear pair cipher and we used an elliptic curve cipher, two cryptographic operation schemes with a security level of 80 bit were constructed. The bilinear pairing cryptographic scheme was set as follows: e : G 1 × G 1 G 2 , where the additive group G 1 is the additive group of order q 1 generated by the generating element P 1 ; P 1 is the point on the hyper-singular curve E 1 : y 2 = x 3 + a x + b mod q , which is also a 512 bit prime number; and q 1 is a 160 bit prime number. The ECC cipher was set as follows: the additive group G is an additive group of order q generated by the generating element P, and P is a point on the non-hyper singular elliptic curve E: y 2 = x 3 + a x + b mod q , where P and q is a 160 bit prime.
The protocol’s performance is first considered in terms of computational overhead, which is calculated separately for each entity involved in each process of the scheme. The parameter data obtained in the experiments are listed in Table 2, and each cryptographic base operation’s run time is the average value derived from 1000 runs in this experimental environment. Let T P M represent the dot product operation on the elliptic curve, where T P M S represents the elliptic curve vector point multiplication operation, T P A represents the bilinear pairwise point multiplication operation, T G E represents the bilinear pairwise operation, T G A represents the bilinear pairwise point addition operation, T M P T represents the MapToPoint operation, and T H represents the one-way hash function operation.
In this scheme, we use a TEN to achieve the first batch authentication, and then the RSU verifies the feedback results of the TEN. In most cases, the TEN for batch authentication passes the first time. We first consider the overhead cost in one RSU region. The time required to authenticate a traffic message is 6 T P M + 4 T P A + 4 T H m s . Assume that the traffic density of vehicles is equal to the number of messages n that the vehicle needs to authenticate in that cycle, and each vehicle sends a message in a fixed period of 300 ms. The number of messages to be verified within the communication range of a given RSU is n, and the number of TENs is x. Then, the number of messages that need to be verified by each TEN is n x , and the number of messages that need to be verified by the RSU is x. Then, the time T ours = [ ( n / x + x ) + 1 ] T P M + [ ( n / x + x ) + 1 ] T P A + 2 ( n / x + x ) T H + 2 ( n /   x + x ) T P M S m s to verify these messages in the whole RSU domain.
We also compared it with several other schemes. The CPPA scheme takes 2 T P M + T H + T P A m s to validate one message and T C P P A = 3 n T P M S + 2 n T P M + n T H + T P A m s to validate n messages. The ESMA scheme takes 3 T P M + 3 T H + 3 T P A m s . The time required to verify n messages is T E S M A = n T P M S ( 3 + n ) T P M + 3 n T H + ( 2 n + 1 ) T P A m s . The time required for the AKDT scheme to verify one message is 3 T G E + 3 T G M + T M P T + T H m s . The time required to verify n messages is T A K D T = 3 T G E + n T G M + n T M P T + n T H + ( 3 n 1 ) T G A m s . Table 3 lists the computational overhead for verifying one message and n messages.
The computational overhead of this scheme is smaller than those of other schemes. Figure 4 shows that all schemes’ computational times in the batch authentication phase of the messages grow linearly with the number of messages. The computational times of ESMA and this scheme are similar for the two TENs. However, when the number of messages exceeds 500, the computational times of these two schemes are much lower than those of the other schemes.
We also consider the impact of the number of TENs on the batch authentication processing time. It is seen from Figure 5 that as the number of TENs in the RSU’s range increases, the computational time required for message batch authentication in this scheme decreases, which can significantly ease the authentication pressure on the RSU.
Figure 6 depicts the relationship between the RSU computation time consumption, the number of verification messages, and the number of TENs. It is clear that this scheme, with the assistance of TENs, takes far less time than the other schemes, and the performance is better, as the number of TENs increases, which better meets the needs of VANETs and enables the traffic messages sent by vehicles to be authenticated by the RSU more quickly.

5.3. Communication Cost and Performance

In this section, we analyze and compare the transmission overheads of CPPA, ESMA, AKDT, and this scheme. In this scheme, the transmission overhead is the sum of all transmitted messages in an RSU domain from all the vehicles, TENs, and RSUs that join the VANETs. From Equation (eq:pp), we know that P 1 and P occupy 64 bytes and 20 bytes, respectively. Hence, the numbers of bytes occupied by the elements in group G 1 and group G are 128 bytes and 40 bytes, respectively. Assume that the traffic message transmitted by the vehicle in VANETs is 16 bytes, the timestamp is 4 bytes, the true identity of the vehicle and TEN P I D i and R I D i is 20 bytes, and the general hash function’s output is 20 bytes. Table 4 illustrates the transmission overhead incurred by these schemes in authenticating one message and n messages.
In the scheme CPPA, the vehicle broadcast’s anonymous identity and message signature are P I D i , M i , T i , δ i , where P I D i G , δ i Z q * , so the transmission overhead of the CPPA broadcast is 40 × 2 + 16 + 4 + 20 = 120 bytes. In the ESMA scheme, the vehicle-broadcast message is P I D i , M i , T i , δ i , R i , U i , where P I D i , R i , U i G , δ i Z q * . The transmission overhead of ESMA is 40 × 3 + 16 + 4 + 20 = 160 bytes. AKDT consisting of M i , I D 1 , I D 2 , δ i , where I D 1 , δ i G 1 , requires a transmission overhead of 128 × 2 + 20 + 16 = 292 bytes. In our scheme, the broadcasted messages are sent by the vehicle and TEN, which are P I D i , M i , σ i , H I D i , M T , β i , where P I D i 1 , H I D i 1 G , P I D i 2 , P I D i 2 Z q * , and PID i 2 = R I D h V i · Pub b 1 = 20 btyes. The transmission overhead generated by the message is 2 × ( 40 + 20 + 16 + 4 + 20 ) = 200 bytes, and the transmission overhead caused by n messages is n ( 40 + 20 + 16 + 4 + 20 ) + m [ ( 40 + 20 + 16 + 4 + 20 ) ] bytes, where m is the number of TENs.
When only one traffic message needs to be verified, our scheme has a slightly higher communication transmission overhead than the other schemes because both the vehicle and TEN need to send messages to increase the transmission overhead. However, with more verification messages and the addition of TENs, our transmission overhead will be smaller than other schemes. As shown in Figure 7, when having four TENs, our method consumes less time than the other three methods when processing 20 and more verification messages simultaneously.
To verify the performance of this scheme in terms of packet loss rate, we built a simulation scenario using the Veins simulation platform to conduct experiments. The simulation scenario was set up as follows: an RSU with a communication radius of 800 m was arranged at 3 km intervals on a bi-directional 4-lane road with a total length of 12 km, and a different number of vehicles was allowed to pass by, the speed was controlled at 40~120 km / h , the communication radius of the cars was 250 m, and the vehicle broadband was set to 200 kbit / s . The packet loss rate is defined as the number of lost signature messages transmitted by the vehicles to the total number of the ratio of the total number of signature messages. As shown in Figure 8 that the packet loss rate of all four schemes increases as the traffic volume increases, because the RSU is out of communication range before the vehicle has time to process the message. The scheme proposed in this paper is always faster than several other schemes. We fully utilized the arithmetic power of idle vehicles that had already passed message verification to help the RSU perform message verification, and at the same time, widen the communication radius because of the idle vehicles as bridging points.

6. Conclusions

In this paper, we propose using ECC to authenticate messages in VANETs and vehicles without computational tasks as TEN-assisted RSUs for message authentication. We presented this scheme in terms of the system network mechanism, a specific description of the scheme protocol, security analysis, and performance analysis. We simulated a VANET scenario using the Veins simulation platform, assuming different numbers of vehicles willing to join the VANET message verification. We confirmed that our approach can effectively reduce the packet loss rate of communication to less than 8%. Additionally, unlike previous methods, such as adding fog computing servers or edge computing units, we used idle vehicles as TENs to extend the communication range of RSUs without adding additional hardware for computing. Our approach provides a new mindset for future vehicular networking in balancing the computational load and designing communication policies. However, our scheme relies on the willingness of idle vehicles to participate in message authentication tasks. Further design of reward mechanisms to encourage vehicles to join in VANETs’ message authentication is needed for deployment in realistic scenarios. Therefore, we will further investigate the task delegation in edge computing and its corresponding reward strategy to reduce the computational load and improve the operational efficiency of VANETs using edge computing techniques.

Author Contributions

Conceptualization, J.P. and C.Y.; methodology, C.Y.; software, C.Y.; validation, C.Y. and Y.X.; formal analysis, C.Y. and L.Z.; investigation, Q.W. and Y.T.; resources, L.Z.; data curation, C.Y.; writing—original draft preparation, C.Y.; writing—review and editing, C.Y.; visualization, Y.T.; supervision, J.P.; project administration, J.P.; funding acquisition, J.P. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China (no. 62063006), the Innovation Fund of Chinese Universities Industry University Research (ID: 2021RYC06005), the Research Project for Young and Middle aged Teachers in Guangxi Universities (ID: 2020KY15013), the Special research project of Hechi University (ID: 2021GCC028), the Natural Science Research Project in Hechi University (no. 2022YLXK003), and the Research Project of Improve the Basic Research Ability of Young Teachers in Guangxi Universities (no. 2022KY0602).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Acknowledgments

The authors are highly thankful to the National Natural Science Foundation of China (no. 62063006), to the Innovation Fund of Chinese Universities Industry University Research (ID: 2021RYC06005), to the Research Project for Young and Middle aged Teachers in Guangxi Universities (ID: 2020KY15013), to the Special research project of Hechi University (ID: 2021GCC028), to the Natural Science Research Project in Hechi University (no. 2022YLXK003), and to Research Project of Improve the Basic Research Ability of Young Teachers in Guangxi Universities (no. 2022KY0602). This research was financially supported by the project of outstanding thousand young teachers’ training in higher education institutions of Guangxi, Guangxi Colleges and Universities Key Laboratory of AI and Information Processing (Hechi University), Education Department of Guangxi Zhuang Autonomous Region.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Al-Sultan, S.; Al-Doori, M.M.; Al-Bayatti, A.H.; Zedan, H. A comprehensive survey on vehicular ad hoc network. J. Netw. Comput. Appl. 2014, 37, 380–392. [Google Scholar] [CrossRef]
  2. Oh, H.; Yae, C.; Ahn, D.; Cho, H. 5.8 GHz DSRC packet communication system for ITS services. In Proceedings of the Gateway to 21st Century Communications Village. VTC 1999-Fall. IEEE VTS 50th Vehicular Technology Conference (Cat. No. 99CH36324), Amsterdam, The Netherlands, 19–22 September 1999; IEEE: Piscataway, NJ, USA, 1999; Volume 4, pp. 2223–2227. [Google Scholar]
  3. Kong, L.; Wang, L.; Gong, W.; Yan, C.; Duan, Y.; Qi, L. LSH-aware multitype health data prediction with privacy preservation in edge environment. World Wide Web 2022, 25, 1793–1808. [Google Scholar] [CrossRef]
  4. Malek, Y.N.; Najib, M.; Bakhouya, M.; Essaaidi, M. Multivariate deep learning approach for electric vehicle speed forecasting. Big Data Min. Anal. 2021, 4, 56–64. [Google Scholar] [CrossRef]
  5. Huang, H.; Zeng, Z.; Yao, D.; Pei, X.; Zhang, Y. Spatial-temporal ConvLSTM for vehicle driving intention prediction. Tsinghua Sci. Technol. 2021, 27, 599–609. [Google Scholar] [CrossRef]
  6. Liu, Y.; Li, D.; Wan, S.; Wang, F.; Dou, W.; Xu, X.; Li, S.; Ma, R.; Qi, L. A long short-term memory-based model for greenhouse climate prediction. Int. J. Intell. Syst. 2022, 37, 135–151. [Google Scholar] [CrossRef]
  7. Boukerche, A.; Oliveira, H.A.; Nakamura, E.F.; Loureiro, A.A. Vehicular ad hoc networks: A new challenge for localization-based systems. Comput. Commun. 2008, 31, 2838–2849. [Google Scholar] [CrossRef]
  8. IEEE Std 1609.2. Trial-Use standard for wireless access in vehicular environments—Security services for applications and management message. IEEE Stand. 2006, 1609, 2. [Google Scholar]
  9. Lin, X.; Sun, X.; Ho, P.H.; Shen, X. GSIS: A secure and privacy-preserving protocol for vehicular communications. IEEE Trans. Veh. Technol. 2007, 56, 3442–3456. [Google Scholar]
  10. Yang, Y.; Yang, X.; Heidari, M.; Khan, M.A.; Srivastava, G.; Khosravi, M.; Qi, L. ASTREAM: Data-Stream-Driven Scalable Anomaly Detection with Accuracy Guarantee in IIoT Environment. IEEE Trans. Netw. Sci. Eng. 2022, 1. [Google Scholar] [CrossRef]
  11. Qi, L.; Yang, Y.; Zhou, X.; Rafique, W.; Ma, J. Fast Anomaly Identification Based on Multi-Aspect Data Streams for Intelligent Intrusion Detection Toward Secure Industry 4.0. IEEE Trans. Ind. Inform. 2021, 18, 6503–6511. [Google Scholar] [CrossRef]
  12. Kim, J.H.; Seo, S.H.; Hai, N.T.; Cheon, B.M.; Lee, Y.S.; Jeon, J.W. Gateway framework for in-vehicle networks based on CAN, FlexRay, and Ethernet. IEEE Trans. Veh. Technol. 2014, 64, 4472–4486. [Google Scholar] [CrossRef]
  13. Wu, W.; Li, R.; Xie, G.; An, J.; Bai, Y.; Zhou, J.; Li, K. A survey of intrusion detection for in-vehicle networks. IEEE Trans. Intell. Transp. Syst. 2019, 21, 919–933. [Google Scholar] [CrossRef]
  14. Groza, B.; Murvay, S. Efficient protocols for secure broadcast in controller area networks. IEEE Trans. Ind. Inform. 2013, 9, 2034–2042. [Google Scholar] [CrossRef] [Green Version]
  15. Lu, R.; Lin, X.; Zhu, H.; Ho, P.H.; Shen, X. ECPP: Efficient conditional privacy preservation protocol for secure vehicular communications. In Proceedings of the IEEE INFOCOM 2008—The 27th Conference on Computer Communications, Phoenix, AZ, USA, 13–18 April 2008; IEEE: Piscataway, NJ, USA, 2008; pp. 1229–1237. [Google Scholar]
  16. Zhang, C.; Ho, P.H.; Tapolcai, J. On batch verification with group testing for vehicular communications. Wirel. Netw. 2011, 17, 1851–1865. [Google Scholar] [CrossRef]
  17. Wang, C.; Huang, R.; Shen, J.; Liu, J.; Vijayakumar, P.; Kumar, N. A novel lightweight authentication protocol for emergency vehicle avoidance in VANETs. IEEE Internet Things J. 2021, 8, 14248–14257. [Google Scholar] [CrossRef]
  18. Xu, X.; Li, H.; Xu, W.; Liu, Z.; Yao, L.; Dai, F. Artificial intelligence for edge service optimization in internet of vehicles: A survey. Tsinghua Sci. Technol. 2021, 27, 270–287. [Google Scholar] [CrossRef]
  19. Wang, B.; Chang, Z.; Zhou, Z.; Ristaniemi, T. Reliable and privacy-preserving task recomposition for crowdsensing in vehicular fog computing. In Proceedings of the 2018 IEEE 87th Vehicular Technology Conference (VTC Spring), Porto, Portugal, 3–6 June 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 1–6. [Google Scholar]
  20. Cui, J.; Zhang, J.; Zhong, H.; Xu, Y. SPACF: A secure privacy-preserving authentication scheme for VANET with cuckoo filter. IEEE Trans. Veh. Technol. 2017, 66, 10283–10295. [Google Scholar] [CrossRef]
  21. Lee, C.C.; Lai, Y.M. Toward a secure batch verification with group testing for VANET. Wirel. Netw. 2013, 19, 1441–1449. [Google Scholar] [CrossRef]
  22. Wu, L.; Xie, Y.; Zhang, Y. Efficient and secure message authentication scheme for VANET. J. Commun. 2016, 37, 1–10. [Google Scholar]
  23. Li, F.; Yu, X.; Ge, R.; Wang, Y.; Cui, Y.; Zhou, H. BCSE: Blockchain-based trusted service evaluation model over big data. Big Data Min. Anal. 2021, 5, 1–14. [Google Scholar] [CrossRef]
  24. Wang, F.; Zhu, H.; Srivastava, G.; Li, S.; Khosravi, M.R.; Qi, L. Robust collaborative filtering recommendation with user-item-trust records. IEEE Trans. Comput. Soc. Syst. 2021, 9, 986–996. [Google Scholar] [CrossRef]
  25. Wang, C.; Shen, J.; Lai, J.F.; Liu, J. B-TSCA: Blockchain assisted trustworthiness scalable computation for V2I authentication in VANETs. IEEE Trans. Emerg. Top. Comput. 2020, 9, 1386–1396. [Google Scholar] [CrossRef]
  26. Lei, A.; Cruickshank, H.; Cao, Y.; Asuquo, P.; Ogah, C.P.A.; Sun, Z. Blockchain-based dynamic key management for heterogeneous intelligent transportation systems. IEEE Internet Things J. 2017, 4, 1832–1843. [Google Scholar] [CrossRef]
  27. Xu, Z.; Liang, W.; Li, K.C.; Xu, J.; Jin, H. A blockchain-based roadside unit-assisted authentication and key agreement protocol for internet of vehicles. J. Parallel Distrib. Comput. 2021, 149, 29–39. [Google Scholar] [CrossRef]
  28. Basudan, S.; Lin, X.; Sankaranarayanan, K. A privacy-preserving vehicular crowdsensing-based road surface condition monitoring system using fog computing. IEEE Internet Things J. 2017, 4, 772–782. [Google Scholar] [CrossRef]
  29. Yao, Y.; Chang, X.; Mišić, J.; Mišić, V.B.; Li, L. BLA: Blockchain-assisted lightweight anonymous authentication for distributed vehicular fog services. IEEE Internet Things J. 2019, 6, 3775–3784. [Google Scholar] [CrossRef]
  30. Kang, J.; Yu, R.; Huang, X.; Wu, M.; Maharjan, S.; Xie, S.; Zhang, Y. Blockchain for secure and efficient data sharing in vehicular edge computing and networks. IEEE Internet Things J. 2018, 6, 4660–4670. [Google Scholar] [CrossRef]
  31. Xie, Y.; Wu, L.; Zhang, Y.; Ye, L. Anonymous mutual authentication and key agreement protocol in multi-server architecture for VANETs. J. Comput. Res. Dev. 2016, 53, 2323–2333. [Google Scholar]
  32. Azrour, M.; Mabrouki, J.; Guezzaz, A.; Farhaoui, Y. New enhanced authentication protocol for internet of things. Big Data Min. Anal. 2021, 4, 1–9. [Google Scholar] [CrossRef]
  33. Wang, F.; Li, G.; Wang, Y.; Rafique, W.; Khosravi, M.R.; Liu, G.; Liu, Y.; Qi, L. Privacy-aware traffic flow prediction based on multi-party sensor data with zero trust in smart city. ACM Trans. Internet Technol. (TOIT) 2022, 1–19. [Google Scholar] [CrossRef]
  34. Azees, M.; Vijayakumar, P.; Deboarh, L.J. EAAP: Efficient anonymous authentication with conditional privacy-preserving scheme for vehicular ad hoc networks. IEEE Trans. Intell. Transp. Syst. 2017, 18, 2467–2476. [Google Scholar] [CrossRef]
  35. Vijayakumar, P.; Azees, M.; Kozlov, S.A.; Rodrigues, J.J. An anonymous batch authentication and key exchange protocols for 6G enabled VANETs. IEEE Trans. Intell. Transp. Syst. 2021, 23, 1630–1638. [Google Scholar] [CrossRef]
  36. Xia, Z.; Zeng, L.; Gu, K.; Li, X.; Jia, W. Conditional Identity Privacy-Preserving Authentication Scheme Based on Cooperation of Multiple Fog Servers under Fog Computing-Based IoVs. ACM Trans. Internet Technol. (TOIT) 2022, 22, 1–18. [Google Scholar] [CrossRef]
  37. Tan, X.; Zhang, J.; Zhang, Y.; Qin, Z.; Ding, Y.; Wang, X. A PUF-based and cloud-assisted lightweight authentication for multi-hop body area network. Tsinghua Sci. Technol. 2020, 26, 36–47. [Google Scholar] [CrossRef]
Figure 1. Traditional VANET framework.
Figure 1. Traditional VANET framework.
Symmetry 14 02662 g001
Figure 2. System Framework of VANETs.
Figure 2. System Framework of VANETs.
Symmetry 14 02662 g002
Figure 3. The process of messages authentication.
Figure 3. The process of messages authentication.
Symmetry 14 02662 g003
Figure 4. Comparison of computational consumption of message authentication.
Figure 4. Comparison of computational consumption of message authentication.
Symmetry 14 02662 g004
Figure 5. Impact of the number of edge nodes on computational consumption.
Figure 5. Impact of the number of edge nodes on computational consumption.
Symmetry 14 02662 g005
Figure 6. Computational overhead and number of messages vs. number of edge nodes.
Figure 6. Computational overhead and number of messages vs. number of edge nodes.
Symmetry 14 02662 g006
Figure 7. Transaction overhead and number of messages.
Figure 7. Transaction overhead and number of messages.
Symmetry 14 02662 g007
Figure 8. Packet loss rate.
Figure 8. Packet loss rate.
Symmetry 14 02662 g008
Table 1. Descriptions of labels.
Table 1. Descriptions of labels.
LableInterpretation
P u b T A TA’s public key
P u b 1 / P u b 2 Part of TA’s public key
S 1 / S 2 Part of TA’s key
P I D i Anonymous identity of the vehicle
P I D 1 / P I D 2 Part of anonymous identity of the vehicle
S i Keys of the vehicle
R I D i The true identity of the vehicle
E I D i Anonymous identity of proxy vehicles
E I D 1 / E I D 2 Partial anonymity of proxy vehicles
Table 2. The execution times of cryptographic operations.
Table 2. The execution times of cryptographic operations.
SymbolOperationExecution Time/ms
T P M Point multiplication on elliptic curves0.7358 ms
T P M S Vector point multiplication for elliptic curves0.0428 ms
T P A Point addition and multiplication operations on elliptic curves0.004 ms
T G E Bilinear pair operation6.4164 ms
T G M Bilinear point-to-point multiplication operation2.6439 ms
T G A Bilinear point addition operation0.01646 ms
T M P T MapToPoint operation1.3277 ms
T H One-way hash function operation0.0002 ms
Table 3. Computational overhead.
Table 3. Computational overhead.
PlanVerify 1 MessageVerify n Information
CPAA 2 T P M + T H + T P A 3 n T P M S + 2 n T P M + n T H + T P A
ESMA 3 T P M + 3 T H + 3 T P A n T P M S ( 3 + n ) T P M + 3 n T H + ( 2 n + 1 ) T P A
AKDT 3 T G E + 3 T G M + T M P T + T H 3 T G E + n T G M + n T M P T + n T H + ( 3 n 1 ) T G A
Ours 6 T P M + 4 T P A + 4 T H [ ( n / x + x ) + 1 ] T P M + [ ( n / x + x ) + 1 ] T P A + 2 ( n / x + x ) T H + 2 ( n / x + x ) T P M S
Table 4. Communication overhead.
Table 4. Communication overhead.
PlanVerify 1 MessageVerify n Information
CPPA120 bytes120n bytes
ESMA160 bytes160n bytes
AKDT292 bytes292n bytes
Ours200 bytes200n bytes
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Yang, C.; Peng, J.; Xu, Y.; Wei, Q.; Zhou, L.; Tang, Y. Edge Computing-Based VANETs’ Anonymous Message Authentication. Symmetry 2022, 14, 2662. https://doi.org/10.3390/sym14122662

AMA Style

Yang C, Peng J, Xu Y, Wei Q, Zhou L, Tang Y. Edge Computing-Based VANETs’ Anonymous Message Authentication. Symmetry. 2022; 14(12):2662. https://doi.org/10.3390/sym14122662

Chicago/Turabian Style

Yang, Chengjun, Jiansheng Peng, Yong Xu, Qingjin Wei, Ling Zhou, and Yuna Tang. 2022. "Edge Computing-Based VANETs’ Anonymous Message Authentication" Symmetry 14, no. 12: 2662. https://doi.org/10.3390/sym14122662

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop